FR2994301B1 - Authentification de personne par biometrie - Google Patents

Authentification de personne par biometrie

Info

Publication number
FR2994301B1
FR2994301B1 FR1257409A FR1257409A FR2994301B1 FR 2994301 B1 FR2994301 B1 FR 2994301B1 FR 1257409 A FR1257409 A FR 1257409A FR 1257409 A FR1257409 A FR 1257409A FR 2994301 B1 FR2994301 B1 FR 2994301B1
Authority
FR
France
Prior art keywords
biometry
authentication
person
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1257409A
Other languages
English (en)
French (fr)
Other versions
FR2994301A1 (fr
Inventor
Stephane Blondeau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iosnosys Fr
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR1257409A priority Critical patent/FR2994301B1/fr
Application filed by Individual filed Critical Individual
Priority to CN201380040993.9A priority patent/CN104662550B/zh
Priority to DK13744539.1T priority patent/DK2880585T3/en
Priority to PT137445391T priority patent/PT2880585T/pt
Priority to US14/418,076 priority patent/US9391987B2/en
Priority to CA2880246A priority patent/CA2880246C/fr
Priority to EP13744539.1A priority patent/EP2880585B1/fr
Priority to NO13744539A priority patent/NO2880585T3/no
Priority to JP2015524781A priority patent/JP6380995B2/ja
Priority to PL13744539T priority patent/PL2880585T3/pl
Priority to ES13744539.1T priority patent/ES2658219T3/es
Priority to PCT/EP2013/066132 priority patent/WO2014020087A1/fr
Publication of FR2994301A1 publication Critical patent/FR2994301A1/fr
Application granted granted Critical
Publication of FR2994301B1 publication Critical patent/FR2994301B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
FR1257409A 2012-07-31 2012-07-31 Authentification de personne par biometrie Expired - Fee Related FR2994301B1 (fr)

Priority Applications (12)

Application Number Priority Date Filing Date Title
FR1257409A FR2994301B1 (fr) 2012-07-31 2012-07-31 Authentification de personne par biometrie
JP2015524781A JP6380995B2 (ja) 2012-07-31 2013-07-31 バイオメトリクスによる人物認証
PT137445391T PT2880585T (pt) 2012-07-31 2013-07-31 Autenticação biométrica de uma pessoa
US14/418,076 US9391987B2 (en) 2012-07-31 2013-07-31 Biometric personal authentication
CA2880246A CA2880246C (fr) 2012-07-31 2013-07-31 Authentification de personne par biometrie
EP13744539.1A EP2880585B1 (fr) 2012-07-31 2013-07-31 Authentification de personne par biométrie
CN201380040993.9A CN104662550B (zh) 2012-07-31 2013-07-31 个人的生物计量认证
DK13744539.1T DK2880585T3 (en) 2012-07-31 2013-07-31 BIOMETRIC AUTHENTICATION OF A PERSON
PL13744539T PL2880585T3 (pl) 2012-07-31 2013-07-31 Biometryczne uwierzytelnianie osoby
ES13744539.1T ES2658219T3 (es) 2012-07-31 2013-07-31 Autenticación biométrica de una persona
PCT/EP2013/066132 WO2014020087A1 (fr) 2012-07-31 2013-07-31 Authentification de personne par biométrie
NO13744539A NO2880585T3 (no) 2012-07-31 2013-07-31

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1257409A FR2994301B1 (fr) 2012-07-31 2012-07-31 Authentification de personne par biometrie

Publications (2)

Publication Number Publication Date
FR2994301A1 FR2994301A1 (fr) 2014-02-07
FR2994301B1 true FR2994301B1 (fr) 2014-10-17

Family

ID=47553212

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1257409A Expired - Fee Related FR2994301B1 (fr) 2012-07-31 2012-07-31 Authentification de personne par biometrie

Country Status (12)

Country Link
US (1) US9391987B2 (no)
EP (1) EP2880585B1 (no)
JP (1) JP6380995B2 (no)
CN (1) CN104662550B (no)
CA (1) CA2880246C (no)
DK (1) DK2880585T3 (no)
ES (1) ES2658219T3 (no)
FR (1) FR2994301B1 (no)
NO (1) NO2880585T3 (no)
PL (1) PL2880585T3 (no)
PT (1) PT2880585T (no)
WO (1) WO2014020087A1 (no)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102208696B1 (ko) * 2014-05-13 2021-01-28 삼성전자주식회사 센서 데이터 획득 방법 및 그 장치
US20150362977A1 (en) * 2014-06-17 2015-12-17 Kabushiki Kaisha Toshiba Electronic device, method, and computer program product
US9747433B2 (en) * 2014-06-24 2017-08-29 Google Technology Holdings, LLC Wearable electronic device and method for securing same
US9800570B1 (en) * 2014-09-26 2017-10-24 Adt Us Holdings, Inc. Method of persistent authentication with disablement upon removal of a wearable device
EP3076757B1 (en) * 2015-03-30 2023-01-04 OLEDWorks GmbH Oled device and driving method
CN105117625A (zh) * 2015-06-12 2015-12-02 联想(北京)有限公司 电子设备及信息处理方法
US10335045B2 (en) 2016-06-24 2019-07-02 Universita Degli Studi Di Trento Self-adaptive matrix completion for heart rate estimation from face videos under realistic conditions
WO2018031665A1 (en) * 2016-08-10 2018-02-15 Elwha Llc Systems and methods for individual identification and authorization utilizing conformable electronics
CN109426713B (zh) * 2017-08-28 2022-05-24 关楗股份有限公司 用于身份核实系统中的造假生物特征过滤装置
CN110245483B (zh) * 2019-06-10 2021-04-13 Oppo广东移动通信有限公司 生物识别方法及相关产品
CN111623226A (zh) * 2020-05-19 2020-09-04 苏州佑行健康科技有限公司 一种可穿戴设备及可穿戴设备的系统
FR3119908B1 (fr) 2021-02-12 2023-05-12 Renault Sas Dispositif de commande pour le contrôle d’au moins un paramètre parmi une pluralité de paramètres dans un véhicule automobile

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2382042A1 (en) * 1999-08-06 2001-02-15 Precise Biometrics Ab Checking of right to access
US6695207B1 (en) * 2000-02-04 2004-02-24 Carroll Boyd Norris, Jr. System for secure, identity authenticated, and immediate financial transactions as well as activation of varied instrumentalities
US20030011758A1 (en) * 2000-02-09 2003-01-16 Nobuyoshi Ochiai Personal identification system
US7356706B2 (en) * 2002-09-30 2008-04-08 Intel Corporation Personal authentication method and apparatus sensing user vicinity
KR20050086806A (ko) * 2002-11-28 2005-08-30 코닌클리케 필립스 일렉트로닉스 엔.브이. 사용자와 승인 수단간의 바이오-링크
JP4633347B2 (ja) * 2003-08-27 2011-02-16 ソニー株式会社 電子機器
US20060288233A1 (en) * 2005-04-25 2006-12-21 Douglas Kozlay Attachable biometric authentication apparatus for watchbands and other personal items
US20100263031A1 (en) * 2005-08-05 2010-10-14 Sharp Kabushiki Kaisha Communication device and communication system
US8200320B2 (en) * 2006-03-03 2012-06-12 PhysioWave, Inc. Integrated physiologic monitoring systems and methods
JP2007325842A (ja) * 2006-06-09 2007-12-20 Nec Corp 健康管理機能を備えた携帯端末
JP4900578B2 (ja) * 2006-09-25 2012-03-21 セイコーインスツル株式会社 認証装置、及び認証方法
US20080148392A1 (en) * 2006-12-13 2008-06-19 Motorola, Inc. Method and apparatus for storing, retrieving and viewing personal passcodes
CN101467878B (zh) * 2007-12-26 2011-05-04 陈澎 基于Zigbee的健康监测装置
US8094009B2 (en) * 2008-08-27 2012-01-10 The Invention Science Fund I, Llc Health-related signaling via wearable items
US10098572B2 (en) * 2009-07-20 2018-10-16 Koninklijke Philips N.V. Method for operating a monitoring system
CN101655916A (zh) * 2009-07-29 2010-02-24 曾超宁 一种个人身份验证转换系统
US20120316455A1 (en) * 2011-06-10 2012-12-13 Aliphcom Wearable device and platform for sensory input

Also Published As

Publication number Publication date
CN104662550B (zh) 2017-06-23
ES2658219T3 (es) 2018-03-08
DK2880585T3 (en) 2018-02-05
FR2994301A1 (fr) 2014-02-07
PL2880585T3 (pl) 2018-04-30
US20150264045A1 (en) 2015-09-17
PT2880585T (pt) 2018-02-05
JP6380995B2 (ja) 2018-08-29
CA2880246A1 (fr) 2014-02-06
CA2880246C (fr) 2018-12-18
EP2880585B1 (fr) 2017-11-01
EP2880585A1 (fr) 2015-06-10
WO2014020087A1 (fr) 2014-02-06
US9391987B2 (en) 2016-07-12
NO2880585T3 (no) 2018-03-31
JP2015530132A (ja) 2015-10-15
CN104662550A (zh) 2015-05-27

Similar Documents

Publication Publication Date Title
FR2994301B1 (fr) Authentification de personne par biometrie
DK2935326T3 (da) Humane anti-tau-antistoffer
PL3457322T3 (pl) Uwierzytelnianie tożsamości z wykorzystaniem algorytmów pobierania szczególnych cech biologicznych człowieka
PL2883189T3 (pl) Wykrywanie fałszerstw na potrzeby uwierzytelnienia biometrycznego
CO6801776A2 (es) Cosmético
EP3047448A4 (en) TRANSACTION AUTHENTICATION
DK3243396T3 (da) Overkropbeklædningsgenstand
BR112014033077A2 (pt) combinação de vacina.
GB2519798B (en) Transaction authentication
ZA201801025B (en) Transaction authentication
DK2917244T3 (da) Aprotinin-afledte polypeptid-antistofkonjugater
IL238978A0 (en) Social verification
EP2831810A4 (en) IDENTIFICATION OF PERSON USING EYE BIOMETRY
CO6820276A1 (es) Red paralela de autenticacion biométrica
BR112014005362A2 (pt) vacinas de tumor com nanopartículas
BR112014027025A2 (pt) composição cosmética.
FR3002056B1 (fr) Authentification de signature manuscrite numerisee.
FR2992527B3 (fr) Sous-vetement de securite
BR112015010293A2 (pt) dispositivo de bloqueio
ES1077797Y (es) Dispositivo de seguridad.
ES1075706Y (es) Persiana de seguridad
DK2914791T3 (da) Låselegeme
ES1078024Y (es) Adorno personal
DOS2012000285S (es) Bolso
ES1130455Y (es) Persiana de seguridad antibalas perfeccionada

Legal Events

Date Code Title Description
TP Transmission of property

Owner name: IOSNOSYS, FR

Effective date: 20140317

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

ST Notification of lapse

Effective date: 20240305